GHSA-352v-hhmh-2w8h

Suggest an improvement
Source
https://github.com/advisories/GHSA-352v-hhmh-2w8h
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/05/GHSA-352v-hhmh-2w8h/GHSA-352v-hhmh-2w8h.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-352v-hhmh-2w8h
Aliases
  • CVE-2023-2633
Published
2023-05-16T18:30:16Z
Modified
2024-02-16T08:05:07.963973Z
Severity
  • 4.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
Summary
Jenkins Code Dx Plugin displays API keys in plain text
Details

Jenkins Code Dx Plugin 3.1.0 and earlier stores Code Dx server API keys unencrypted in job config.xml files on the Jenkins controller as part of its configuration.

These API keys can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file system.

Additionally, the job configuration form does not mask these API keys, increasing the potential for attackers to observe and capture them.

Code Dx Plugin 4.0.0 no longer stores the API keys directly, instead accessing them through its newly added Credentials Plugin integration. Affected jobs need to be reconfigured.

References

Affected packages

Maven / org.jenkins-ci.plugins:codedx

Package

Name
org.jenkins-ci.plugins:codedx
View open source insights on deps.dev
Purl
pkg:maven/org.jenkins-ci.plugins/codedx

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.0

Affected versions

1.*

1.1
1.2
1.3
1.4
1.4.1

2.*

2.0
2.1
2.1.1
2.3
2.4
2.4.1
2.4.2
2.4.3
2.4.4
2.4.5

3.*

3.0.0
3.0.1
3.0.2
3.0.3
3.1.0